2022
DOI: 10.1007/978-3-031-15985-5_7
|View full text |Cite
|
Sign up to set email alerts
|

Tight Preimage Resistance of the Sponge Construction

Abstract: The cryptographic sponge is a popular method for hash function design. The construction is in the ideal permutation model proven to be indifferentiable from a random oracle up to the birthday bound in the capacity of the sponge. This result in particular implies that, as long as the attack complexity does not exceed this bound, the sponge construction achieves a comparable level of collision, preimage, and second preimage resistance as a random oracle. We investigate these state-ofthe-art bounds in detail, and… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(2 citation statements)
references
References 17 publications
0
2
0
Order By: Relevance
“…This indifferentiability result implies that the hash function based on an ideal primitive behaves like a random oracle. It thus provides security guarantees regarding any one-stage generic attack [RSS11], at least up to 2 c/2 queries (the scheme may achieve higher security against specific attacks, see, e.g., [LM22]).…”
Section: Introductionmentioning
confidence: 99%
“…This indifferentiability result implies that the hash function based on an ideal primitive behaves like a random oracle. It thus provides security guarantees regarding any one-stage generic attack [RSS11], at least up to 2 c/2 queries (the scheme may achieve higher security against specific attacks, see, e.g., [LM22]).…”
Section: Introductionmentioning
confidence: 99%
“…It also implies that the "conventional" hash function attacks like finding collisions, preimages, and second preimages for the sponge construction are not easier than for the random oracle, up to 2 c/2 evaluations [AMP10, Appendix A]. (However, refer to Lefevre and Mennink [LM22] for an improved security bound on the preimage resistance of the sponge construction.) Another implication of the sponge function indifferentiability result is that the construction can be easily used for keyed applications, such as keystream generation and MAC computation [BDPV11b], reseedable pseudorandom sequence generation [BDPV10,GT16], and authenticated encryption [BDPV11a,BDPV12].…”
Section: Introductionmentioning
confidence: 99%